MEV Protection

SKALE provides a built-in solution to front-running at the network level.

Maximal Extractable Value (MEV) is a serious problem for users of Ethereum L1 and many other networks. The transparency of the blockchain means that pending transactions can be seen and exploited for profit by specially-designed bots, which submit their own transactions and ensure they are confirmed first. For example, incoming trades on DEXs can be "sandwiched" with buy and sell orders to take advantage of resulting price movements.

MEV costs Ethereum mainnet users billions of dollars per year, and represents a significant "tax" on regular users.

How SKALE Solves The Problem Of MEV

SKALE uses Threshold Encryption to encrypt every transaction on the network before it is submitted to the mempool, so the contents of the transaction cannot be seen and exploited by MEV bots.

Threshold Encryption allows a subset of parties from a larger group (in this instance, the SKALE Chain's set of validators) to create a signed transaction together. The transaction will look the same no matter which members of the larger group create it—unlike multi-sig, where members sign a transaction separately and the signatories are publicly known.

Because threshold encryption allows parties to coordinate off-chain and create a single, signed transaction, it is more private, as well as being cheaper, faster, and more efficient.

Transactions are only decrypted after they are confirmed, by which time it is too late for the information they contain to be exploited. SKALE therefore protects every transaction from being front-run at the network level, by default—protecting Ruby's users from being exploited, missing opportunities, and forfeiting profits.

Last updated